similar to: required ldap signed connection on domain controllers

Displaying 20 results from an estimated 20000 matches similar to: "required ldap signed connection on domain controllers"

2015 Jan 08
2
queue reload command
Hi I'm using asterisk 1.8 Does anyone know how to use the queue reload command. The built in help doesn't really help. queue reload {parameters|membe Reload queues, members, queue rules, or parameters Regards Ish -- Ishfaq Malik Department: VOIP Support Company: Packnet Limited t: +44 (0)845 004 4994 f: +44 (0)161 660 9825 e: ish at pack-net.co.uk w: http://www.pack-net.co.uk
2020 Nov 09
2
How to configure samba domain member to use LDAPS instead of LDAP
Am 09.11.20 um 15:42 schrieb cn--- via samba: > What version of Samba is this and do you have "server schannel = no" set > in its smb.conf? It might also be some thing like this option "client ldap sasl wrapping". So it would really help to see the entire smb.conf Regards Christian > > > Regards > > Christian > > Am 09.11.20 um 15:31 schrieb
2009 Jul 01
2
net ads join -> strong(er) authentication required
Hi, my windows folks migrated to AD 2008 R2, resulting in the following error message when trying to join the domain: [HOST] /etc $ /opt/csw/bin/net ads join -U <USER> Enter <USER>'s password: [2009/07/01 11:51:28, 0] libads/sasl.c:ads_sasl_spnego_bind(819) kinit succeeded but ads_sasl_spnego_krb5_bind failed: Strong(er) authentication required Failed to join domain: failed
2016 Apr 13
5
Owncloud authentication error after upgrade
Hello, after we upgrade our DC today to Samba-Version 4.2.11-SerNet-Ubuntu-9.trusty. We get an authentication-error wenn Owncloud is trying to authenticat a user. The only error-message we got was: user_ldap Bind failed: 8: Strong(er) authentication required This is the smb.conf: ----------------------------- [global] workgroup = XXXXXXX realm = XXXXXXX.INTERN netbios
2016 Jul 12
4
Attempting to access LDAP backend gives "Strong(er) Authentication Required"
I am attempting to access the in-built LDAP backend to use for authentication for an external web app. When connecting to the server, an error is returned "Strong(er) authentication is required (8) for user" Google suggests that this is due to the fact that simple authentication is not enabled on the LDAP server. This web app, however, does not support SASL. So, is it possible to
2009 Sep 04
1
samba - preauthentication error
Can anyone suggest how to get around the following? [2009/09/05 00:32:55, 3] libads/sasl.c:ads_sasl_spnego_bind(300) ads_sasl_spnego_bind: got server principal name = exdc1$@domain.example.com [2009/09/05 00:32:55, 3] libsmb/clikrb5.c:ads_krb5_mk_req(593) ads_krb5_mk_req: krb5_cc_get_principal failed (No credentials cache found) [2009/09/05 00:32:56, 0]
2014 Apr 08
1
NT_STATUS_NOT_SUPPORTED
Hi My Windows folks made security changes in AD that caused my Samba server to not work with AD anymore. Clients could not authenticate to their shares using their AD credentials anymore. Looking at the Samba log I could see error so I decided to reset the Computer account and to rejoin Samba to AD again. When I tried to join Samba to AD, "net ads join -U username", I got the following
2016 Nov 22
1
Winbind traffic not encrypted
On Tue, 22 Nov 2016 15:19:34 +0000 Brian Candler via samba <samba at lists.samba.org> wrote: > On 21/11/2016 17:21, Brian Candler wrote: > > I'd quite like to be able to fetch a ticket using the keytab > > I found a solution to that part by using a different form of > principal name with "hostname$" > > root at client-ad:~# kinit -k -t
2016 Aug 14
3
DHCP update registration DNS Bind9
Dear Rowland, I appreciate the initial contact and the hint that you sent. I followed the tips presented in the wiki Samba and implemented the script on Centos 7. Apparently it's working. I'll wait for the next hours work, to make sure it worked. I have doubts: - It is possible to manually perform the update script DNS? I tried to manually run but could not. - Dhcpd that will
2008 Apr 01
1
Strong(er) authentication required when joining Active Directory (Samba 3.0.28)
Hello all, I'm having problems getting Samba to join a Windows AD. I am delegated OU admin, and have no direct access to the domain controller. We have 3 DCs in one domain where my OU exists. The users I wish to authenticate are in a different domain. I have set up Kerberos and can receive tickets correctly. I run net -d 4 ads join createcomputer=[Delegated OU] -U [account with join
2016 Aug 15
2
Problems with Secondary DC
Problems with Secondary DC My scenario: DC1 = = SRV14=primary DC + DHCP Bind9 DC2 = SRV15=secondary DC + Bind9 Both running Samba 4.4.5. Through the Group Policy Management, when switching DC, when I try to connect to DC2, I get error message: "There was an error processing to collect data using this base domain controller. Change the base domain controller and try again." When
2018 Mar 13
2
Odd default group behaviour.
On Tue, Mar 13, 2018 at 12:54 PM, Rowland Penny via samba <samba at lists.samba.org> wrote: > On Tue, 13 Mar 2018 12:13:32 -0600 > Jeff Sadowski via samba <samba at lists.samba.org> wrote: > >> My smb.conf file looks like so >> >> [global] >> security = ads >> realm = MIND.UNM.EDU >> workgroup = MIND >> idmap config * :
2008 Oct 02
2
samba : Strong(er) authentication required
Good morning I am running a windows server 2003 AD domain where the option "server signing" cannot be changed I have installed the latest version of samba and i always get this error msg " Failed to join domain : Strong(er) authentication required" Kinit is working net ads join -U xxxxxx -d4 does give above error message Is there a solution for this ? It seems lots of person
2013 Jun 25
1
Digitially Signed Communications
Dear All, The below are snippets of the policies that are causing connection issues for me from Windows 7 workstations, connected to a Domain, to Samba Shares : Microsoft network client: Digitally sign communications (always) Enabled Microsoft network client: Digitally sign communications (if server agrees) Enabled Microsoft network server: Digitally sign communications (always)
2018 Mar 13
2
Odd default group behaviour.
On Tue, Mar 13, 2018 at 4:03 PM, Rowland Penny via samba <samba at lists.samba.org> wrote: > On Tue, 13 Mar 2018 15:57:35 -0600 > Jeff Sadowski <jeff.sadowski at gmail.com> wrote: > >> On Tue, Mar 13, 2018 at 12:54 PM, Rowland Penny via samba >> <samba at lists.samba.org> wrote: >> > On Tue, 13 Mar 2018 12:13:32 -0600 >> > Jeff Sadowski via
2016 Jul 13
2
Attempting to access LDAP backend gives "Strong(er) Authentication Required"
LDAP can be use in clear text mode or with start_tls. There is still LDAPS which can also be used. Any of these should be used to authenticate users as LDAP[s] is not meant to authenticate anything, it's a DB. Kerberos should be used for authentication as it is meant for that purpose and could grant your users possibility to have SSO. More secure for admins, more simple for users... I have
2011 Feb 02
1
Samba 3.5.6 - numerous regressions while running as AD member against Samba4alpha14 DC
Hi! I've setup Samba4alpha14 on a FreeBSD 8.2-RC2 box as a DC which just works serving network of a couple of dozens of Win7 clients. Then I installed Samba 3.5.6 on another of FreeBSD box and wanted to join it into the AD. I've run in the following set of issues: 1. Joining domain with "net ads join -U administrator" fails with the following error messages: "kinit
2016 Apr 16
7
After Update to 4.2, Samba is unusuable as member server / No user and goup resolution
Hello everybody, I've bin running Samba as a AD member server for ages (Debian stable). After the last update to 4.2, I just can't get it to work. Symptoms: unable to map AD user / groups. After two days of successlessly fiddling (and moving all data to another server with still Samba 3.6, which I will definitely NOT update at the moment), I decided to purge my Installation and start
2017 Jan 31
3
How to get password expiration?
my smb.conf looks as follows. [global] security = ads realm = AD.MYDOMAIN.TLD workgroup = AD idmap config * : backend = tdb idmap config * : range = 2000-7999 idmap config MIND:backend = ad idmap config MIND:schema_mode = rfc2307 idmap config MIND:range = 8000-9999999 winbind nss info = rfc2307 winbind use default domain = yes winbind enum users = yes winbind
2016 May 23
3
samba4 AD - winbind Could not write result
Le 23/05/2016 à 14:46, Rowland penny a écrit : > On 23/05/16 12:56, Sam wrote: >> > > It looks like your problems have nothing to do with dhcp, one problem > appears to be related to dnssec: > > May 23 10:52:27 S4 named[2162]: validating @0x7eff24296b50: > choices.truste.com A: no valid signature found > > If you have 'dnssec-validation yes;' in